Paper 2019/1400

RedShift: Transparent SNARKs from List Polynomial Commitments

Assimakis Kattis, New York University
Konstantin Panarin, Matter Labs
Alexander Vlasov, Matter Labs
Abstract

We introduce an efficient transformation from univariate polynomial commitment based zk-SNARKs to their transparent counterparts. The transformation is achieved with the help of a new IOP primitive which we call a list polynomial commitment. This primitive is applicable for preprocessing zk-SNARKs over both prime and binary fields. We present the primitive itself along with a soundness analysis of the transformation and instantiate it with an existing universal proof system. We also present benchmarks for a proof of concept implementation alongside a comparison with the current non-transparent state-of-the-art. Our results show competitive efficiency both in terms of proof size and generation times. At the 80-bit security level, our benchmarks provide proof generation times of about a minute and proof sizes of around 515 KB for a circuit with one million gates.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
DOI
10.1145/548606.3560657
Keywords
polynomial commitments zero-knowledge proofs proximity testing verifiable computation
Contact author(s)
kattis @ cs nyu edu
kp @ matterlabs dev
av @ matterlabs dev
History
2022-09-09: last of 3 revisions
2019-12-04: received
See all versions
Short URL
https://ia.cr/2019/1400
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/1400,
      author = {Assimakis Kattis and Konstantin Panarin and Alexander Vlasov},
      title = {RedShift: Transparent SNARKs from List Polynomial Commitments},
      howpublished = {Cryptology ePrint Archive, Paper 2019/1400},
      year = {2019},
      doi = {10.1145/548606.3560657},
      note = {\url{https://eprint.iacr.org/2019/1400}},
      url = {https://eprint.iacr.org/2019/1400}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.